Executive Summary

Summary
Title New peercast packages fix arbitrary code execution
Informations
Name DSA-1582 First vendor Publication 2008-05-20
Vendor Debian Last vendor Modification 2008-05-20
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execure arbitrary code.

For the stable distribution (etch), this problem has been fixed in version 0.1217.toots.20060314-1etch1.

For the unstable distribution (sid), this problem has been fixed in version 0.1218+svn20080104-1.1.

We recommend that you upgrade your peercast package.

Original Source

Url : http://www.debian.org/security/2008/dsa-1582

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18594
 
Oval ID: oval:org.mitre.oval:def:18594
Title: DSA-1582-1 peercast - arbitrary code execution
Description: Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1582-1
CVE-2008-2040
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): peercast
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19851
 
Oval ID: oval:org.mitre.oval:def:19851
Title: DSA-1583-1 gnome-peercast - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in GNOME PeerCast, the GNOME interface to PeerCast, a P2P audio and video streaming server.
Family: unix Class: patch
Reference(s): DSA-1583-1
CVE-2007-6454
CVE-2008-2040
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gnome-peercast
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8122
 
Oval ID: oval:org.mitre.oval:def:8122
Title: DSA-1583 gnome-peercast -- buffer overflow
Description: Several remote vulnerabilities have been discovered in GNOME PeerCast, the GNOME interface to PeerCast, a P2P audio and video streaming server. The Common Vulnerabilities and Exposures project identifies the following problems: Luigi Auriemma discovered that PeerCast is vulnerable to a heap overflow in the HTTP server code, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long SOURCE request. Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1583
CVE-2007-6454
CVE-2008-2040
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): gnome-peercast
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8195
 
Oval ID: oval:org.mitre.oval:def:8195
Title: DSA-1582 peercast -- buffer overflow
Description: Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1582
CVE-2008-2040
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): peercast
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-11 (peercast)
File : nvt/glsa_200807_11.nasl
2008-09-04 Name : FreeBSD Ports: peercast
File : nvt/freebsd_peercast0.nasl
2008-05-27 Name : Debian Security Advisory DSA 1582-1 (peercast)
File : nvt/deb_1582_1.nasl
2008-05-27 Name : Debian Security Advisory DSA 1583-1 (gnome-peercast)
File : nvt/deb_1583_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44924 PeerCast HTTP::getAuthUserPass() Function Basic Authentication String Remote ...

Snort® IPS/IDS

Date Description
2014-01-10 Peercast Basic HTTP authentication buffer overflow attempt
RuleID : 20616 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2011-10-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_402ae71026a211ddae05825f4c35000a.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-11.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1582.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1583.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:27:40
  • Multiple Updates